CrowdStrike Falcon Insight Extract Integration Configuration Guide
  • 10 Aug 2022
  • 1 Minute to read
  • Dark
    Light

CrowdStrike Falcon Insight Extract Integration Configuration Guide

  • Dark
    Light

Article Summary

The ThreatConnect® App for CrowdStrike Falcon® Insight enables ThreatConnect users to automatically deploy Address, Host, and File Indicators to CrowdStrike Falcon Insight for alerting and monitoring. The integration can remove any Indicators that were previously deployed when they no longer match the configured filters.

 

Your browser does not support PDF.click here to download

 


ThreatConnect® is a registered trademark of ThreatConnect, Inc.
CrowdStrike Falcon® is a registered trademark of CrowdStrike, Inc.

Attachments

Was this article helpful?